Microsoft kills Cortana in Windows 11 preview, long live AI!

Microsoft has officially begun killing off Cortana as the company moves its focus towards integrating ChatGPT and AI into Windows 11. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Google explains how Android malware slips onto Google Play Store

The Google Cloud security team acknowledged a common tactic known as versioning used by malicious actors to slip malware on Android devices after evading the Google Play Store's review process and security controls. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Extended warranty robocallers fined $300 million after 5 billion scam calls

The Federal Communications Commission (FCC) has announced a record-breaking $299,997,000 fine imposed on an international network of companies for placing five billion robocalls to more than 500 million phone numbers over three months in 2021. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Spotify down: music searches, pages, account signups not working

Spotify users are reporting the music streaming service to be down in the last hour. Spotify team is currently investigating the cause. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Fake VMware vConnector package on PyPI targets IT pros

A malicious package that mimics the VMware vSphere connector module 'vConnector' was uploaded on the Python Package Index (PyPI) under the name 'VMConnect,' targeting IT professionals. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New Microsoft Azure AD CTS feature can be abused for lateral movement

Microsoft's new Azure Active Directory Cross-Tenant Synchronization (CTS) feature, introduced in June 2023, has created a new potential attack surface that might allow threat actors to more easily spread laterally to other Azure tenants. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hacktivists fund their operations using common cybercrime tactics

Hacktivist groups that operate for political or ideological motives employ a broad range of funding methods to support their operations. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft shares fix for Outlook asking to reopen closed windows

Microsoft is investigating an issue causing Outlook Desktop to unexpectedly ask users to restore windows closed during a previous session. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Google makes it easier to remove your info, explicit images from search

Google will soon make it easier to remove your personally identifiable information and explicit images from search results right from Google Search or the Google app. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

US govt contractor Serco discloses data breach after MoveIT attacks

Serco Inc, the Americas division of multinational outsourcing company Serco Group, has disclosed a data breach after attackers stole the personal information of over 10,000 individuals from a third-party vendor's MoveIT managed file transfer (MFT) server. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Brave Search adds private image and video search capability

The privacy-focused search engine Brave Search has finally introduced its own, independent image and video search capabilities, breaking free from relying on Bing and Google for media search. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers can abuse Microsoft Office executables to download malware

The list of LOLBAS files - legitimate binaries and scripts present in Windows that can be abused for malicious purposes, will include the main executables for Microsoft's Outlook email client and Access database management system. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

FBI, CISA, and NSA reveal top exploited vulnerabilities of 2022

In collaboration with CISA, the NSA, and the FBI, Five Eyes cybersecurity authorities have issued today a list of the 12 most exploited vulnerabilities throughout 2022. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Chrome malware Rilide targets enterprise users via PowerPoint guides

The malicious Rilide Stealer Chrome browser extension has returned in new campaigns targeting crypto users and enterprise employees to steal credentials and crypto wallets. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Fake FlipperZero sites promise free devices after completing offer

A site impersonating Flipper Devices promises a free Flipper Zero after completing an offer but only leads to shady browser extensions and scam sites. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Ivanti discloses new critical auth bypass bug in MobileIron Core

IT software company Ivanti disclosed today a new critical security vulnerability in its MobileIron Core mobile device management software. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Russian hackers target govt orgs in Microsoft Teams phishing attacks

Microsoft says a hacking group tracked as APT29 and linked to Russia's Foreign Intelligence Service (SVR) targeted dozens of organizations worldwide, including government agencies, in Microsoft Teams phishing attacks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Over 640 Citrix servers backdoored with web shells in ongoing attacks

Hundreds of Citrix Netscaler ADC and Gateway servers have already been breached and backdoored in a series of attacks targeting a critical remote code execution (RCE) vulnerability tracked as CVE-2023-3519. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New Collide+Power side-channel attack impacts almost all CPUs

A new software-based power side-channel attack called 'Collide+Power' was discovered, impacting almost all CPUs and potentially allowing data to leak. However, the researchers warn that the flaw is low-risk and will likely not be used in attacks on end users. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Slack down: Outage causing connection errors, blurry images

Slack is investigating an ongoing incident preventing users from accessing the instant messaging platform and making shared images blurry for those already logged in. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Amazon's AWS SSM agent can be used as post-exploitation RAT malware

Researchers have discovered a new post-exploitation technique in Amazon Web Services (AWS) that allows hackers to use the platform's System Manager (SSM) agent as an undetectable Remote Access Trojan (RAT). [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Why Every Security Practitioner Should Attend mWISE

What's in store for mWISE 2023? 80+ curated sessions. 90+ hand-picked speakers. 7 session tracks. It's taking place September 18-20, 2023 in Washington, DC.  Register now and get $300 off a full conference pass, which includes access to all the sessions, evening receptions, and e … | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers exploited Salesforce zero-day in Facebook phishing attack

Hackers exploited a zero-day vulnerability in Salesforce's email services and SMTP servers to launch a sophisticated phishing campaign targeting valuable Facebook accounts. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers use new malware to breach air-gapped devices in Eastern Europe

Chinese state-sponsored hackers have been targeting industrial organizations with new malware that can steal data from air-gapped systems. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Threat actors abuse Google AMP for evasive phishing attacks

Security researchers are warning of increased phishing activity that abuses Google Accelerated Mobile Pages (AMP) to bypass email security measures and get to inboxes of enterprise employees. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

CISA issues new warning on actively exploited Ivanti MobileIron bugs

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned today of state hackers exploiting two flaws in Ivanti's Endpoint Manager Mobile (EPMM), formerly MobileIron Core. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Retail chain Hot Topic discloses wave of credential-stuffing attacks

American apparel retailer Hot Topic is notifying customers about multiple cyberattacks between February 7 and June 21 that resulted in exposing sensitive information to hackers. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Cybercriminals train AI chatbots for phishing, malware attacks

In the wake of WormGPT, a ChatGPT clone trained on malware-focused data, a new generative artificial intelligence hacking tool called FraudGPT has emerged, and at least another one is under development that is allegedly based on Google's AI experiment, Bard. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

How to manage a mass password reset due to a ransomware attack

Resetting the passwords for thousands of people after a ransomware attack is challenging, to say the least, for any IT team. Learn more from Specops Software on why organizations are forced into mass password resets and how to make the process manageable. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers steal Signal, WhatsApp user data with fake Android chat app

Hackers are using a fake Android app named 'SafeChat' to infect devices with spyware malware that steals call logs, texts, and GPS locations from phones. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Google warns again it will start deleting inactive accounts in December

In emails sent over the weekend, Google warned customers again that it would start deleting inactive accounts on December 1st, 2023. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Canon warns of Wi-Fi security risks when discarding inkjet printers

Canon is warning users of home, office, and large format inkjet printers that their Wi-Fi connection settings stored in the devices' memories are not wiped, as they should, during initialization, allowing others to gain access to the data. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

P2PInfect server botnet spreads using Redis replication feature

Threat actors are actively targeting exposed instances of the Redis open-source data store with a peer-to-peer self-replicating worm with versions for both Windows and Linux that the malware authors named P2Pinfect. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers exploit BleedingPipe RCE to target Minecraft servers, players

Hackers are actively exploiting a 'BleedingPipe' remote code execution vulnerability in Minecraft mods to run malicious commands on servers and clients, allowing them to take control of the devices. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft fixes WSUS servers not pushing Windows 11 22H2 updates

Microsoft fixed a known issue impacting WSUS (Windows Server Update Services) servers upgraded to Windows Server 2022, causing them not to push Windows 11 22H2 updates to enterprise endpoints. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Google: Android patch gap makes n-days as dangerous as zero-days

Google has published its annual 0-day vulnerability report, presenting in-the-wild exploitation stats from 2022 and highlighting a long-standing problem in the Android platform that elevates the value and use of disclosed flaws for extended periods. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft Edge is getting a 'darker' dark mode theme

Microsoft has quietly announced an enhancement to the Edge browser's dark mode, making it even darker. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Israel's largest oil refinery website offline amid cyber attack claims

Website of Israel's largest oil refinery operator, BAZAN Group is inaccessible from most parts of the world as threat actors claim to have hacked the Group's cyber systems. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Linux version of Abyss Locker ransomware targets VMware ESXi servers

The Abyss Locker operation is the latest to develop a Linux encryptor to target VMware's ESXi virtual machines platform in attacks on the enterprise. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Browser developers push back on Google's “web DRM” WEI API

Google's plans to introduce the Web Environment Integrity (WEI) API on Chrome has been met with fierce backlash from internet software developers, drawing criticism for limiting user freedom and undermining the core principles of the open web. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Apple rejects new name 'X' for Twitter iOS app because... rules

Mr. Musk may have successfully pushed Twitter's new name and logo, 'X', and even made the vanity domain x.com redirect to the social media website, but that's not to say, the Mathematical double-struck letter will fit the bill everywhere. Apple's App Store can't accept Twitter iO … | Continue reading


@bleepingcomputer.com | 1 year ago

CISA: New Submarine malware found on hacked Barracuda ESG appliances

CISA says new malware known as Submarine was used to backdoor Barracuda ESG (Email Security Gateway) appliances by exploiting a now-patched zero-day bug. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Apple says new App Store API rules will limit user fingerprinting

Starting this fall, Apple has announced that developers will be required to provide a reason for using certain APIs that can collect information from their apps' users. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

The Week in Ransomware - July 28th 2023 - New extortion tactics

With ransom payments declining, ransomware gangs are evolving their extortion tactics to utilize new methods to pressure victims. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Ivanti patches new zero-day exploited in Norwegian govt attacks

Ivanti has fixed another vulnerability in the Endpoint Manager Mobile software (formerly MobileIron Core), exploited as a zero-day to breach the IT systems of a dozen ministries in Norway. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Twitter's rebranding to 'X' triggers Microsoft Edge security alert

Microsoft Edge web browser has been displaying security warnings after Twitter changed its name to 'X'. It's got to do with a security feature dubbed 'Progressive Web App Icon change', designed to keep users safe during app icon or name changes. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

CISA warns of breach risks from IDOR web app vulnerabilities

CISA warned today of the significant breach risks linked to insecure direct object reference (IDOR) vulnerabilities impacting web applications in a joint advisory with the Australian Cyber Security Centre (ACSC) and U.S. National Security Agency (NSA). [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New Android malware uses OCR to steal credentials from images

Two new Android malware families named 'CherryBlos' and 'FakeTrade' were discovered on Google Play, aiming to steal cryptocurrency credentials and funds or conduct scams. [...] | Continue reading


@bleepingcomputer.com | 1 year ago